Lucene search

K
cveMitreCVE-2008-5249
HistoryDec 19, 2008 - 5:30 p.m.

CVE-2008-5249

2008-12-1917:30:03
CWE-79
mitre
web.nvd.nist.gov
46
cve-2008-5249
cross-site scripting
xss
vulnerability
mediawiki
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.4

Confidence

High

EPSS

0.003

Percentile

68.2%

Cross-site scripting (XSS) vulnerability in MediaWiki 1.13.0 through 1.13.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
mediawikimediawikiMatch1.13.0
OR
mediawikimediawikiMatch1.13.1
OR
mediawikimediawikiMatch1.13.2
VendorProductVersionCPE
mediawikimediawiki1.13.0cpe:2.3:a:mediawiki:mediawiki:1.13.0:*:*:*:*:*:*:*
mediawikimediawiki1.13.1cpe:2.3:a:mediawiki:mediawiki:1.13.1:*:*:*:*:*:*:*
mediawikimediawiki1.13.2cpe:2.3:a:mediawiki:mediawiki:1.13.2:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.4

Confidence

High

EPSS

0.003

Percentile

68.2%